Rebound Distinguishers: Results on the Full Whirlpool Compression Function

Total Page:16

File Type:pdf, Size:1020Kb

Rebound Distinguishers: Results on the Full Whirlpool Compression Function Rebound Distinguishers: Results on the Full Whirlpool Compression Function Mario Lamberger1, Florian Mendel1, Christian Rechberger1, Vincent Rijmen1;2;3, and Martin Schl¨affer1 1 Institute for Applied Information Processing and Communications Graz University of Technology, Inffeldgasse 16a, A{8010 Graz, Austria. 2 Department of Electrical Engineering ESAT/COSIC, Katholieke Universiteit Leuven. Kasteelpark Arenberg 10, B{3001 Heverlee, Belgium. 3 Interdisciplinary Institute for BroadBand Technology (IBBT), Belgium. [email protected] Abstract. Whirlpool is a hash function based on a block cipher that can be seen as a scaled up variant of the AES. The main difference is the (compared to AES) extremely conservative key schedule. In this work, we present a distinguishing attack on the full compression function of Whirlpool. We obtain this result by improving the rebound attack on reduced Whirlpool with two new techniques. First, the inbound phase of the rebound attack is extended by up to two rounds using the available degrees of freedom of the key schedule. This results in a near-collision attack on 9.5 rounds of the compression function of Whirlpool with a complexity of 2176 and negligible memory requirements. Second, we show how to turn this near-collision attack into a distinguishing attack for the full 10 round compression function of Whirlpool. This is the first result on the full Whirlpool compression function. Keywords: hash functions, cryptanalysis, near-collision, distinguisher 1 Introduction In the last few years the cryptanalysis of hash functions has become an important topic within the cryptographic community. Especially the collision attacks on the MD4 family of hash functions (MD4, MD5, SHA-1) have weakened the security assumptions of these commonly used hash functions [6, 7, 17, 24{26]. Still, most of the existing cryptanalytic work has been published for this particular family of hash functions. Therefore, the analysis of alternative hash functions is of great interest. In this article, we will present a security analysis of the Whirlpool hash function with respect to collision resistance. Whirlpool is the only hash function standardized by ISO/IEC 10118-3:2004 (since 2000) that does not follow the MD4 design strategy. Furthermore, it has been evaluated and approved by NESSIE [20]. Whirlpool is commonly considered to be a conservative block-cipher based design with an extremely conservative key schedule and follows the wide-trail design strategy [4, 5]. Since its proposal in 2000, only a few results have been published. Table 1. Summary of results for Whirlpool. Complexities are given in compression function evaluations, a memory unit refers to a state (512 bits). The complexities in brackets refer to modified attacks using a precomputed table taking 2128 time/memory to set up. complexity target rounds type source runtime/memory block cipher W 6 2120=2120 distinguisher Knudsen [11] hash function 4.5 2120=27 collision hash function 6.5 2128=27 near-collision Mendel et al. compression function 5.5 2120=27 collision FSE 2009 [16] compression function 7.5 2128=27 near-collision hash function 5.5 2120+s=264−s collision Appendix A hash function 7.5 2128+s=264−s near-collision Appendix A compression function 7.5 2184=28 (2120=2128) collision Sect. 4 compression function 9.5 2176=28 (2112=2128) near-collision Sect. 4 compression function 10 2188=28 (2121=2128) distinguisher Sect. 5 Related Work. At FSE 2009, Mendel et al. proposed a new technique for the analysis of hash functions: the rebound attack [16]. It can be applied to both block cipher based and permutation based constructions. The idea of the rebound attack is to divide an attack into two phases, an inbound and an outbound phase. In the inbound phase, degrees of freedom are used, such that in the outbound phase several rounds can be bypassed in both forward- and backwards direction. This led to successful attacks on round-reduced Whirlpool for up to 7.5 (out of 10) rounds. The results are summarized in Table 1. For the block cipher W that is implicitly used in the Whirlpool compression function, Knudsen described an integral distinguisher for 6 out of 10 rounds [11]. Furthermore, it is assumed that this property may extend also to 7 rounds. Note that in [12] similar techniques were used to obtain known-key distinguishers for 7-rounds of the AES. Our Contribution. The main contribution of this paper is a distinguishing attack on the full compression function of Whirlpool which is achieved by im- proving upon the work of Mendel et al. in [16] in several ways. We start with a description of the hash function Whirlpool. Then, in Sect. 3, we give an overview of the rebound attack and show how it is applied to reduced versions of Whirlpool. In Sect. 4, we describe our improvement of the rebound attack on Whirlpool in detail. This technique enables us to add two rounds in the inbound phase of the attack and thus gives a collision and near-collision attack on the Whirlpool compression function reduced to 7.5 and 9.5 rounds, respectively. Based on this, we describe in Sect. 5 a new generic attack and show how to distinguish the full (all 10 rounds) compression function of Whirlpool from a random function by turning the near-collision attack for 9.5 rounds into a distinguishing attack for 10 rounds. To the best of our knowledge this is the 2 first result on the full Whirlpool compression function. Table 1 summarizes the previous results on Whirlpool as well as the contributions of this paper. 2 Description of Whirlpool Whirlpool is a cryptographic hash function designed by Barreto and Rijmen in 2000 [1]. It is an iterative hash function based on the Merkle-Damg˚arddesign principle (cf. [18]). It processes 512-bit message blocks and produces a 512-bit hash value. If the message length is not a multiple of 512, an unambiguous padding method is applied. For the description of the padding method we refer to [1]. Let M = M1 M2 Mt be a t-block message (after padding). The hash value h = H(M) isk computedk · · · k as follows: H0 = IV (1) Hj = W (Hj−1;Mj) Hj−1 Mj for 0 < j t (2) ⊕ ⊕ ≤ h = Ht (3) where IV is a predefined initial value and W is a 512 bit block cipher used in the Miyaguchi-Preneel mode [18]. The block cipher W used by Whirlpool is very similar to the Advanced Encryption Standard (AES) [19]. The state update transformation and the key schedule update an 8 8 state S and K of 64 bytes in 10 rounds. In one round, the state is updated× by the round transformation ri as follows: ri AK MR SC SB: ≡ ◦ ◦ ◦ The round transformations are briefly described here: { the non-linear layer SubBytes (SB) applies an S-Box to each byte of the state independently. { the cyclical permutation ShiftColumns (SC) rotates the bytes of column j downwards by j positions. { the linear diffusion layer MixRows (MR) is a right-multiplication by the 8 8 circulant MDS matrix cir(1; 1; 4; 1; 8; 5; 2; 9). × { the key addition AddRoundKey (AK) adds the round key Ki to the 8 8 state, × and AddConstant (AC) adds the round constant Ci to the 8 8 state of the key schedule. × After the last round of the state update transformation, the initial value or previous chaining value Hj−1, the message block Mj, and the output value of the last round are combined (xored), resulting in the output of one iteration. A detailed description of the hash function is given in [1]. We denote the resulting state of round transformation ri by Si and the SB SC intermediate states after SubBytes by Si , after ShiftColumns by Si and af- MR ter MixRows by Si . The initial state prior to the first round is denoted by S0 = Mj K0. The same notation is used for the key schedule with round keys ⊕ Ki with K0 = Hj−1. 3 3 The Rebound Attack The rebound attack is a new tool for the cryptanalysis of hash functions and was published by Mendel et al. in [16]. It is a differential attack. The main idea is to use the available degrees of freedom in a collision attack to efficiently fulfill the low probability parts in the middle of a differential trail. The rebound attack consists of an inbound phase with a meet-in-the-middle part in order to exploit the available degrees of freedom, and a subsequent probabilistic outbound phase. AES based hash functions are a natural target for this attack, since their construction principle allows a simple application of the idea. 3.1 Basic Attack Strategy In the rebound attack, the compression function, internal block cipher or permu- tation of a hash function is split into three sub-parts. Let W be a block cipher, then W = W W W . fw ◦ in ◦ bw Wbw Win Wfw inbound outbound outbound Fig. 1. A schematic view of the rebound attack. The attack consists of an inbound and two outbound phases. The rebound attack can be described by two phases (see Fig. 1): { Inbound phase: Is a meet-in-the-middle phase in Win, which is aided by the degrees of freedom that are available to a hash function cryptanalyst. This very efficient combination of meet-in-the-middle techniques with the exploitation of available degrees of freedom is called the match-in-the- middle approach. { Outbound phase: In the second phase, the matches of the inbound phase are computed in both forward- and backward direction through Wfw and Wbw to obtain desired collisions or near-collisions.
Recommended publications
  • Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher
    Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher Florian Mendel1, Thomas Peyrin2, Christian Rechberger1, and Martin Schl¨affer1 1 IAIK, Graz University of Technology, Austria 2 Ingenico, France [email protected],[email protected] Abstract. In this paper, we propose two new ways to mount attacks on the SHA-3 candidates Grøstl, and ECHO, and apply these attacks also to the AES. Our results improve upon and extend the rebound attack. Using the new techniques, we are able to extend the number of rounds in which available degrees of freedom can be used. As a result, we present the first attack on 7 rounds for the Grøstl-256 output transformation3 and improve the semi-free-start collision attack on 6 rounds. Further, we present an improved known-key distinguisher for 7 rounds of the AES block cipher and the internal permutation used in ECHO. Keywords: hash function, block cipher, cryptanalysis, semi-free-start collision, known-key distinguisher 1 Introduction Recently, a new wave of hash function proposals appeared, following a call for submissions to the SHA-3 contest organized by NIST [26]. In order to analyze these proposals, the toolbox which is at the cryptanalysts' disposal needs to be extended. Meet-in-the-middle and differential attacks are commonly used. A recent extension of differential cryptanalysis to hash functions is the rebound attack [22] originally applied to reduced (7.5 rounds) Whirlpool (standardized since 2000 by ISO/IEC 10118-3:2004) and a reduced version (6 rounds) of the SHA-3 candidate Grøstl-256 [14], which both have 10 rounds in total.
    [Show full text]
  • Nshield CONNECT Hsms
    Product Sheet /EN nSHIELD CONNECT nSHIELD CONNECT HSMs Certified appliances that deliver cryptographic key services across networks nShield Connect HSMs are FIPS-certified nSHIELD CONNECT appliances that deliver cryptographic services to applications across the network. • Maximizes performance and availability with high cryptographic transaction These tamper-resistant platforms perform rates and flexible scaling such functions as encryption, digital signing and key generation and protection • Supports a wide variety of applications over an extensive range of applications, including certificate authorities, code including certificate authorities, code signing and more signing, custom software and more. The nShield Connect series includes • nShield CodeSafe protects your nShield Connect+ and the new, high- applications within nShield’s secure performance nShield Connect XC. execution environment HIGHLY FLEXIBLE ARCHITECTURE • nShield Remote Administration helps nCipher unique Security World architecture you cut costs and reduce travel lets you combine nShield HSM models to build a mixed estate that delivers flexible scalability and seamless failover and load balancing. nSHIELD CONNECT PROCESS MORE DATA FASTER – now also available from Nexus! nShield Connect HSMs support high transaction rates, making them ideal for enterprise, retail, IoT and other environments where throughput is critical. Available Models and Performance nShield Connect Models 500+ XC Base 1500+ 6000+ XC Mid XC High PROTECT YOUR PROPRIETARY RSA Signing Performance (tps) for NIST Recommended Key Lengths APPLICATIONS 2048 bit 150 430 450 3,000 3,500 8,600 4096 bit 80 100 190 500 850 2,025 The CodeSafe option provides a secure ECC Prime Curve Signing Performance (tps) for NIST Recommended Key Lengths environment for running sensitive 256 bit 540 680 1,260 2,400 5,500 14,400 Client Licenses applications within nShield boundaries.
    [Show full text]
  • Security Policy: Informacast Java Crypto Library
    FIPS 140-2 Non-Proprietary Security Policy: InformaCast Java Crypto Library FIPS 140-2 Non-Proprietary Security Policy InformaCast Java Crypto Library Software Version 3.0 Document Version 1.2 June 26, 2017 Prepared For: Prepared By: Singlewire Software SafeLogic Inc. 1002 Deming Way 530 Lytton Ave, Suite 200 Madison, WI 53717 Palo Alto, CA 94301 www.singlewire.com www.safelogic.com Document Version 1.2 © Singlewire Software Page 1 of 35 FIPS 140-2 Non-Proprietary Security Policy: InformaCast Java Crypto Library Abstract This document provides a non-proprietary FIPS 140-2 Security Policy for InformaCast Java Crypto Library. Document Version 1.2 © Singlewire Software Page 2 of 35 FIPS 140-2 Non-Proprietary Security Policy: InformaCast Java Crypto Library Table of Contents 1 Introduction .................................................................................................................................................. 5 1.1 About FIPS 140 ............................................................................................................................................. 5 1.2 About this Document.................................................................................................................................... 5 1.3 External Resources ....................................................................................................................................... 5 1.4 Notices .........................................................................................................................................................
    [Show full text]
  • Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 Family
    Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family Dmitry Khovratovich1 and Christian Rechberger2 and Alexandra Savelieva3 1Microsoft Research Redmond, USA 2DTU MAT, Denmark 3National Research University Higher School of Economics, Russia Abstract. We present the new concept of biclique as a tool for preimage attacks, which employs many powerful techniques from differential cryptanalysis of block ciphers and hash functions. The new tool has proved to be widely applicable by inspiring many authors to publish new re- sults of the full versions of AES, KASUMI, IDEA, and Square. In this paper, we demonstrate how our concept results in the first cryptanalysis of the Skein hash function, and describe an attack on the SHA-2 hash function with more rounds than before. Keywords: SHA-2, SHA-256, SHA-512, Skein, SHA-3, hash function, meet-in-the-middle attack, splice-and-cut, preimage attack, initial structure, biclique. 1 Introduction The last years saw an exciting progress in preimage attacks on hash functions. In contrast to collision search [29, 26], where differential cryptanalysis has been in use since 90s, there had been no similarly powerful tool for preimages. The situation changed dramatically in 2008, when the so-called splice-and-cut framework has been applied to MD4 and MD5 [2, 24], and later to SHA-0/1/2 [1, 3], Tiger [10], and other primitives. Despite amazing results on MD5, the applications to SHA-x primitives seemed to be limited by the internal properties of the message schedule procedures. The only promising element, the so-called initial structure tool, remained very informal and complicated.
    [Show full text]
  • Efficient Hashing Using the AES Instruction
    Efficient Hashing Using the AES Instruction Set Joppe W. Bos1, Onur Özen1, and Martijn Stam2 1 Laboratory for Cryptologic Algorithms, EPFL, Station 14, CH-1015 Lausanne, Switzerland {joppe.bos,onur.ozen}@epfl.ch 2 Department of Computer Science, University of Bristol, Merchant Venturers Building, Woodland Road, Bristol, BS8 1UB, United Kingdom [email protected] Abstract. In this work, we provide a software benchmark for a large range of 256-bit blockcipher-based hash functions. We instantiate the underlying blockci- pher with AES, which allows us to exploit the recent AES instruction set (AES- NI). Since AES itself only outputs 128 bits, we consider double-block-length constructions, as well as (single-block-length) constructions based on RIJNDAEL- 256. Although we primarily target architectures supporting AES-NI, our frame- work has much broader applications by estimating the performance of these hash functions on any (micro-)architecture given AES-benchmark results. As far as we are aware, this is the first comprehensive performance comparison of multi- block-length hash functions in software. 1 Introduction Historically, the most popular way of constructing a hash function is to iterate a com- pression function that itself is based on a blockcipher (this idea dates back to Ra- bin [49]). This approach has the practical advantage—especially on resource-constrained devices—that only a single primitive is needed to implement two functionalities (namely encrypting and hashing). Moreover, trust in the blockcipher can be conferred to the cor- responding hash function. The wisdom of blockcipher-based hashing is still valid today. Indeed, the current cryptographic hash function standard SHA-2 and some of the SHA- 3 candidates are, or can be regarded as, blockcipher-based designs.
    [Show full text]
  • Advanced Meet-In-The-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2
    Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2 Jian Guo1, San Ling1, Christian Rechberger2, and Huaxiong Wang1 1 Division of Mathematical Sciences, School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore 2 Dept. of Electrical Engineering ESAT/COSIC, K.U.Leuven, and Interdisciplinary Institute for BroadBand Technology (IBBT), Kasteelpark Arenberg 10, B–3001 Heverlee, Belgium. [email protected] Abstract. We revisit narrow-pipe designs that are in practical use, and their security against preimage attacks. Our results are the best known preimage attacks on Tiger, MD4, and reduced SHA-2, with the result on Tiger being the first cryptanalytic shortcut attack on the full hash function. Our attacks runs in time 2188.8 for finding preimages, and 2188.2 for second-preimages. Both have memory requirement of order 28, which is much less than in any other recent preimage attacks on reduced Tiger. Using pre-computation techniques, the time complexity for finding a new preimage or second-preimage for MD4 can now be as low as 278.4 and 269.4 MD4 computations, respectively. The second-preimage attack works for all messages longer than 2 blocks. To obtain these results, we extend the meet-in-the-middle framework recently developed by Aoki and Sasaki in a series of papers. In addition to various algorithm-specific techniques, we use a number of conceptually new ideas that are applicable to a larger class of constructions. Among them are (1) incorporating multi-target scenarios into the MITM framework, leading to faster preimages from pseudo-preimages, (2) a simple precomputation technique that allows for finding new preimages at the cost of a single pseudo-preimage, and (3) probabilistic initial structures, to reduce the attack time complexity.
    [Show full text]
  • International Journal of Computer Engineering and Applications, Volume XII, Special Issue, May 18, ISSN 2321-3469
    International Journal of Computer Engineering and Applications, Volume XII, Special Issue, May 18, www.ijcea.com ISSN 2321-3469 PROVIDING RESTRICTIONS AGAINST ATTACK AND CONGESTION CONTROL IN PUBLICINFRASTRUCTURE CLOUD Nousheen R1, Shanmugapriya M2, Sujatha P3,Dhinakaran D4 Student, Computer Science and Engineering, Peri Institute of Technology, Chennai, India 1,2,3 Assistant professor, Computer Science and Engineering, Peri Institute of Technology, Chennai, India 4 ABSTRACT: Cloud computing is current trend in market .It reduce the cost and complexity of service providers by the means of capital and operational cost.It allows users to access application remotely. This construct directs cloud service provider to handle cost of servers, software updates,etc. If the session tokens are not properly protected, an attacker can hijack an active session and assume the identity of a user. To focusing on session hijacking and broken authenticationOTP is generated it will send user mail.Once the user is authenticatedthey will be split into virtual machine it is initiate to the upload process into the cloud.Thecloud user files are uploaded and stored in domain based .Also in our proposed system encryption keys are maintained outside of the IaaS domain.For encryption, we proposed RSA algorithm .For data owner file encryption, we use camellia algorithm. Finally the files are stored in the public cloud named CloudMe. Keywords: Cloud computing, session hijacking, OTP, Virtual machine, Iaas, CloudMe [1] INTRODUCTION Cloud computing is an information technology(IT) standard that enables universal access to share group of configurable system resource and higher-level services that can be quickly provisioned with minimal management effort, often over the internet.
    [Show full text]
  • Rotational Rebound Attacks on Reduced Skein
    Rotational Rebound Attacks on Reduced Skein Dmitry Khovratovich1;2, Ivica Nikoli´c1, and Christian Rechberger3 1: University of Luxembourg; 2: Microsoft Research Redmond, USA; 3: Katholieke Universiteit Leuven, ESAT/COSIC, and IBBT, Belgium [email protected], [email protected], [email protected] Abstract. In this paper we combine the recent rotational cryptanalysis with the rebound attack, which results in the best cryptanalysis of Skein, a candidate for the SHA-3 competition. The rebound attack approach was so far only applied to AES-like constructions. For the first time, we show that this approach can also be applied to very different construc- tions. In more detail, we develop a number of techniques that extend the reach of both the inbound and the outbound phase, leading to rotational collisions for about 53/57 out of the 72 rounds of the Skein-256/512 com- pression function and the Threefish cipher. At this point, the results do not threaten the security of the full-round Skein hash function. The new techniques include an analytical search for optimal input values in the rotational cryptanalysis, which allows to extend the outbound phase of the attack with a precomputation phase, an approach never used in any rebound-style attack before. Further we show how to combine multiple inside-out computations and neutral bits in the inbound phase of the rebound attack, and give well-defined rotational distinguishers as certificates of weaknesses for the compression functions and block ciphers. Keywords: Skein, SHA-3, hash function, compression function, cipher, rotational cryptanalysis, rebound attack, distinguisher. 1 Introduction Rotational cryptanalysis and the rebound attack proved to be very effective in the analysis of SHA-3 candidates and related primitives.
    [Show full text]
  • Cryptographic Hash Workshop (2005)
    SHA-160: A Truncation Mode for SHA256 (and most other hashes) John Kelsey, NIST Halloween Hash Bash 2005 1 What’s a Truncation Mode? • Rule for chopping bits off a hash output • We have a big hash fn we trust, Like SHA256 • We need a smaller hash output Like 160 bits • We need to specify how this is done – Interoperability and security reasons 2 Why Do We Need One? • Need drop in replacement for SHA1 (MD5?) • Have unBroken hashes of wrong size – ECDSA/DSA key sizes – File and protocol formats • OBvious approach: Truncate SHA256/SHA512 • This has Been done Before: Snefru, Tiger, SHA384, SHA224 3 Our Proposal in a Nutshell H(X,M) = hash M from initial value X • Start with different IV for each truncation length n: n has fixed-length representation T IV n = H(IV xor 0xccc…c,n) • Run bigger hash normally T T H n(m) = truncate(H(IV n, m),n) • Generic: Any n, many big hashes – (Rivest comment to SHA224) 4 Intuition: Why should this be okay? • If hash “good”, seems like truncation should be good, too. – Fits our intuition about hash functions – Easy proof in Random Oracle Model – Prior art suggests other people agree • So, is intuition correct here? 5 Security Considerations • Issue #1: Related hash outputs T – H n(X) ! H(X’) • Issue #2: Can we safely truncate? – No reduction proof – “Near collisions” 6 Issue #1: Related Outputs T Why we need IV n!IV T What if IV n =IV? Then we get collision before truncation: T H 160(M) = ABCDE T H 192(M) = ABCDEF 7 Does This Matter? A Common KDF • KDF(S,P,n): – T = “” – for j = 1 to n: T = T || hash(S||P||j) • Two people use different truncations: – Result: Two closely related keys “AAAABBBBCCCCDDDD” “AAABBBCCCDDD” • Very unintuitive property! – Related key attack? Protocol problem? 8 Broader Issue: Related Outputs T T H n(m) = truncate(H(IV n, m),n) T • What if H n(m) ! H(m’)? – Broader property: can’t prove it won’t happen – Narrow property: collision before truncation 9 Does Our Scheme Prevent This? We prevent collision before truncation: T • Can’t choose M’ -> IV n (preimage) • Can’t cause intermediate collision (DM constr.
    [Show full text]
  • Tiger Hash Attribute Encryption for Secured Cloud Service Provisioning
    Middle-East Journal of Scientific Research 25 (1): 181-191, 2017 ISSN 1990-9233 © IDOSI Publications, 2017 DOI: 10.5829/idosi.mejsr.2017.181.191 Tiger Hash Attribute Encryption for Secured Cloud Service Provisioning 12P. Muthusamy and V. Murali Bhaskaran 1Department of Computer Science & Engg, Anna University, Chennai - 600 025, Tamil Nadu, India 2Principal, Dhirajlal Gandhi College of Technology, Salem - 636 309, Tamil Nadu, India Abstract: Cloud Computing facilitates organization to share various operation services in a high secure manner. In cloud based communication, the confidentiality of the systemis the major concern. Hence, the secured message communication is to prevent unauthorized access of confidential information. Several encryption approacheshave been developed for cloud service provisioning. But, cloud users still have major security and confidentiality about their outsourced data due to unauthorized access within the service providers. In order to improve the confidentiality in cloud service provisioning, Tiger Cryptographic Hash Function based Attribute Encryption and Decryption (TCHF-AED) technique is introduced. Tiger is a cryptographic hash function for achieving higher confidentiality rate in cloud service provisioning. Initially, the attribute cloud request is sent from the users to cloud server. Next, Tiger Cryptographic Hash Function is used to achieve cloud data confidentiality based on output of hash value.TheAttribute Encryption is performed for converting actual message into cipher textand the hash value of each encrypted message is calculated. The encrypted message with hash value is stored in cloud server. Whenever the cloud user accesses the data from cloud server, the hash value is recomputed to achieve the correctness of the message. If the correctness is achieved the decryption is performed to attain the confidentiality.
    [Show full text]
  • Performance Analysis of Cryptographic Hash Functions Suitable for Use in Blockchain
    I. J. Computer Network and Information Security, 2021, 2, 1-15 Published Online April 2021 in MECS (http://www.mecs-press.org/) DOI: 10.5815/ijcnis.2021.02.01 Performance Analysis of Cryptographic Hash Functions Suitable for Use in Blockchain Alexandr Kuznetsov1 , Inna Oleshko2, Vladyslav Tymchenko3, Konstantin Lisitsky4, Mariia Rodinko5 and Andrii Kolhatin6 1,3,4,5,6 V. N. Karazin Kharkiv National University, Svobody sq., 4, Kharkiv, 61022, Ukraine E-mail: [email protected], [email protected], [email protected], [email protected], [email protected] 2 Kharkiv National University of Radio Electronics, Nauky Ave. 14, Kharkiv, 61166, Ukraine E-mail: [email protected] Received: 30 June 2020; Accepted: 21 October 2020; Published: 08 April 2021 Abstract: A blockchain, or in other words a chain of transaction blocks, is a distributed database that maintains an ordered chain of blocks that reliably connect the information contained in them. Copies of chain blocks are usually stored on multiple computers and synchronized in accordance with the rules of building a chain of blocks, which provides secure and change-resistant storage of information. To build linked lists of blocks hashing is used. Hashing is a special cryptographic primitive that provides one-way, resistance to collisions and search for prototypes computation of hash value (hash or message digest). In this paper a comparative analysis of the performance of hashing algorithms that can be used in modern decentralized blockchain networks are conducted. Specifically, the hash performance on different desktop systems, the number of cycles per byte (Cycles/byte), the amount of hashed message per second (MB/s) and the hash rate (KHash/s) are investigated.
    [Show full text]
  • Minalpher V1.1
    Minalpher v1.1 Designers Yu Sasaki, Yosuke Todo, Kazumaro Aoki, Yusuke Naito, Takeshi Sugawara, Yumiko Murakami, Mitsuru Matsui, Shoichi Hirose Submitters NTT Secure Platform Laboratories, Mitsubishi Electric Corporation, University of Fukui Contact [email protected] Version 1.1: 29 August 2015 Changes From v1.0 to v1.1 { Clarified the handling of illegal input length, specially, when a ciphertext length is not a multiple of a block. { Updated the numbers for software implementation on x86 64. { Added references which are found after the submission of v1.0. { Corrected typos. 2 1 Specification Section 1.1 specifies the mode of operation of Minalpher. Section 1.2 shows the exact parameters in our design. Section 1.3 defines the maximum input message length to Minalpher. Section 1.4 specifies the underlying primitive in Minalpher. 1.1 Mode of Operation Minalpher supports two functionalities: authenticated encryption with associated data (AEAD) and mes- sage authentication code (MAC). In this section, we specify these modes of operation. Subsection 1.1.1 gives notations used in the modes of operation. Subsection 1.1.2 specifies a padding rule used in the modes of operation. Subsection 1.1.3 specifies a primitive which we call tweakable Even- Mansour. The construction dates back to Kurosawa [27, 28], who builds a tweakable block-cipher from a permutation-based block-cipher proposed by Even and Mansour [18]. Tweakable block-ciphers are originated by Liskov, Rivest and Wagner [33]. Subsection 1.1.4 specifies the AEAD mode of operation. Subsection 1.1.5 specifies the MAC mode of operation.
    [Show full text]